EternalBlue Exploit Used in Retefe Banking Trojan Campaign

Banking Trojan Retefe is adopting new WannaCry tricks, adding an EternalBlue module to propagate the malware.

from ransomware-malware-blade http://ift.tt/2yxzi8u
via Specialisti Securitate IT in Cluj-Napoca, Romania

Comentarii

Postări populare de pe acest blog

数据保护十大准则

Mobile Menace Monday: A race to hidden ads

Ransomware attack: a cautionary example from one small business | Avast Business